Vulnerabilities > CVE-2009-1904 - Numeric Errors vulnerability in Ruby-Lang Ruby 1.8.6/1.8.7

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
low complexity
ruby-lang
CWE-189
nessus

Summary

The BigDecimal library in Ruby 1.8.6 before p369 and 1.8.7 before p173 allows context-dependent attackers to cause a denial of service (application crash) via a string argument that represents a large number, as demonstrated by an attempted conversion to the Float data type.

Vulnerable Configurations

Part Description Count
Application
Ruby-Lang
2

Common Weakness Enumeration (CWE)

Nessus

  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2009-325.NASL
    descriptionMultiple vulnerabilities was discovered and corrected in ruby : ext/openssl/ossl_ocsp.c in Ruby 1.8 and 1.9 does not properly check the return value from the OCSP_basic_verify function, which might allow remote attackers to successfully present an invalid X.509 certificate, possibly involving a revoked certificate (CVE-2009-0642). The BigDecimal library in Ruby 1.8.6 before p369 and 1.8.7 before p173 allows context-dependent attackers to cause a denial of service (application crash) via a string argument that represents a large number, as demonstrated by an attempted conversion to the Float data type (CVE-2009-1904). Packages for 2008.0 are provided for Corporate Desktop 2008.0 customers This update provides a solution to these vulnerabilities.
    last seen2020-06-01
    modified2020-06-02
    plugin id43044
    published2009-12-08
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/43044
    titleMandriva Linux Security Advisory : ruby (MDVSA-2009:325)
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Mandriva Linux Security Advisory MDVSA-2009:325. 
    # The text itself is copyright (C) Mandriva S.A.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(43044);
      script_version("1.14");
      script_cvs_date("Date: 2019/08/02 13:32:52");
    
      script_cve_id("CVE-2009-0642", "CVE-2009-1904");
      script_bugtraq_id(35278);
      script_xref(name:"MDVSA", value:"2009:325");
    
      script_name(english:"Mandriva Linux Security Advisory : ruby (MDVSA-2009:325)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Mandriva Linux host is missing one or more security
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Multiple vulnerabilities was discovered and corrected in ruby :
    
    ext/openssl/ossl_ocsp.c in Ruby 1.8 and 1.9 does not properly check
    the return value from the OCSP_basic_verify function, which might
    allow remote attackers to successfully present an invalid X.509
    certificate, possibly involving a revoked certificate (CVE-2009-0642).
    
    The BigDecimal library in Ruby 1.8.6 before p369 and 1.8.7 before p173
    allows context-dependent attackers to cause a denial of service
    (application crash) via a string argument that represents a large
    number, as demonstrated by an attempted conversion to the Float data
    type (CVE-2009-1904).
    
    Packages for 2008.0 are provided for Corporate Desktop 2008.0
    customers
    
    This update provides a solution to these vulnerabilities."
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:ND/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(189, 287);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:ruby");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:ruby-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:ruby-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:ruby-tk");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:mandriva:linux:2008.0");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2009/12/07");
      script_set_attribute(attribute:"plugin_publication_date", value:"2009/12/08");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2009-2019 Tenable Network Security, Inc.");
      script_family(english:"Mandriva Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/Mandrake/release", "Host/Mandrake/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Mandrake/release")) audit(AUDIT_OS_NOT, "Mandriva / Mandake Linux");
    if (!get_kb_item("Host/Mandrake/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^(amd64|i[3-6]86|x86_64)$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Mandriva / Mandrake Linux", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"MDK2008.0", reference:"ruby-1.8.6-5.4mdv2008.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.0", reference:"ruby-devel-1.8.6-5.4mdv2008.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.0", reference:"ruby-doc-1.8.6-5.4mdv2008.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.0", reference:"ruby-tk-1.8.6-5.4mdv2008.0", yank:"mdv")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2009-13066.NASL
    descriptionUpdate to 1.8.6 p368 This package also fixes the build failure on arm -gnueabi systems (bug 506233), and DOS vulnerability issue on BigDecimal method (bug 504958, CVE-2009-1904) Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id43122
    published2009-12-14
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/43122
    titleFedora 10 : ruby-1.8.6.368-2.fc10 (2009-13066)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2009-13066.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(43122);
      script_version("1.11");
      script_cvs_date("Date: 2019/08/02 13:32:29");
    
      script_cve_id("CVE-2009-1904");
      script_xref(name:"FEDORA", value:"2009-13066");
    
      script_name(english:"Fedora 10 : ruby-1.8.6.368-2.fc10 (2009-13066)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Update to 1.8.6 p368 This package also fixes the build failure on arm
    -gnueabi systems (bug 506233), and DOS vulnerability issue on
    BigDecimal method (bug 504958, CVE-2009-1904)
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=504958"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2009-December/032540.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?3b7e4413"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected ruby package.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
      script_cwe_id(189);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:ruby");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:10");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2009/12/11");
      script_set_attribute(attribute:"plugin_publication_date", value:"2009/12/14");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2009-2019 Tenable Network Security, Inc.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^10([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 10.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC10", reference:"ruby-1.8.6.368-2.fc10")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "ruby");
    }
    
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2009-1140.NASL
    descriptionFrom Red Hat Security Advisory 2009:1140 : Updated ruby packages that fix multiple security issues are now available for Red Hat Enterprise Linux 4 and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to do system management tasks. A flaw was found in the way the Ruby POP module processed certain APOP authentication requests. By sending certain responses when the Ruby APOP module attempted to authenticate using APOP against a POP server, a remote attacker could, potentially, acquire certain portions of a user
    last seen2020-06-01
    modified2020-06-02
    plugin id67889
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67889
    titleOracle Linux 4 / 5 : ruby (ELSA-2009-1140)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Red Hat Security Advisory RHSA-2009:1140 and 
    # Oracle Linux Security Advisory ELSA-2009-1140 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(67889);
      script_version("1.12");
      script_cvs_date("Date: 2019/10/25 13:36:08");
    
      script_cve_id("CVE-2007-1558", "CVE-2009-0642", "CVE-2009-1904");
      script_bugtraq_id(23257, 35278);
      script_xref(name:"RHSA", value:"2009:1140");
    
      script_name(english:"Oracle Linux 4 / 5 : ruby (ELSA-2009-1140)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Oracle Linux host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "From Red Hat Security Advisory 2009:1140 :
    
    Updated ruby packages that fix multiple security issues are now
    available for Red Hat Enterprise Linux 4 and 5.
    
    This update has been rated as having moderate security impact by the
    Red Hat Security Response Team.
    
    Ruby is an extensible, interpreted, object-oriented, scripting
    language. It has features to process text files and to do system
    management tasks.
    
    A flaw was found in the way the Ruby POP module processed certain APOP
    authentication requests. By sending certain responses when the Ruby
    APOP module attempted to authenticate using APOP against a POP server,
    a remote attacker could, potentially, acquire certain portions of a
    user's authentication credentials. (CVE-2007-1558)
    
    It was discovered that Ruby did not properly check the return value
    when verifying X.509 certificates. This could, potentially, allow a
    remote attacker to present an invalid X.509 certificate, and have Ruby
    treat it as valid. (CVE-2009-0642)
    
    A flaw was found in the way Ruby converted BigDecimal objects to Float
    numbers. If an attacker were able to provide certain input for the
    BigDecimal object converter, they could crash an application using
    this class. (CVE-2009-1904)
    
    All Ruby users should upgrade to these updated packages, which contain
    backported patches to resolve these issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://oss.oracle.com/pipermail/el-errata/2009-July/001069.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://oss.oracle.com/pipermail/el-errata/2009-July/001070.html"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected ruby packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(189, 287);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:irb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:ruby");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:ruby-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:ruby-docs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:ruby-irb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:ruby-libs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:ruby-mode");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:ruby-rdoc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:ruby-ri");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:ruby-tcltk");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:linux:4");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:linux:5");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2007/04/16");
      script_set_attribute(attribute:"patch_publication_date", value:"2009/07/02");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/07/12");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Oracle Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/OracleLinux", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/OracleLinux")) audit(AUDIT_OS_NOT, "Oracle Linux");
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || !pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux)", string:release)) audit(AUDIT_OS_NOT, "Oracle Linux");
    os_ver = pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Oracle Linux");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(4|5)([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Oracle Linux 4 / 5", "Oracle Linux " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && "ia64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Oracle Linux", cpu);
    
    flag = 0;
    if (rpm_check(release:"EL4", reference:"irb-1.8.1-7.0.1.el4_8.3")) flag++;
    if (rpm_check(release:"EL4", reference:"ruby-1.8.1-7.0.1.el4_8.3")) flag++;
    if (rpm_check(release:"EL4", reference:"ruby-devel-1.8.1-7.0.1.el4_8.3")) flag++;
    if (rpm_check(release:"EL4", reference:"ruby-docs-1.8.1-7.0.1.el4_8.3")) flag++;
    if (rpm_check(release:"EL4", reference:"ruby-libs-1.8.1-7.0.1.el4_8.3")) flag++;
    if (rpm_check(release:"EL4", reference:"ruby-mode-1.8.1-7.0.1.el4_8.3")) flag++;
    if (rpm_check(release:"EL4", reference:"ruby-tcltk-1.8.1-7.0.1.el4_8.3")) flag++;
    
    if (rpm_check(release:"EL5", reference:"ruby-1.8.5-5.el5_3.7")) flag++;
    if (rpm_check(release:"EL5", reference:"ruby-devel-1.8.5-5.el5_3.7")) flag++;
    if (rpm_check(release:"EL5", reference:"ruby-docs-1.8.5-5.el5_3.7")) flag++;
    if (rpm_check(release:"EL5", reference:"ruby-irb-1.8.5-5.el5_3.7")) flag++;
    if (rpm_check(release:"EL5", reference:"ruby-libs-1.8.5-5.el5_3.7")) flag++;
    if (rpm_check(release:"EL5", reference:"ruby-mode-1.8.5-5.el5_3.7")) flag++;
    if (rpm_check(release:"EL5", reference:"ruby-rdoc-1.8.5-5.el5_3.7")) flag++;
    if (rpm_check(release:"EL5", reference:"ruby-ri-1.8.5-5.el5_3.7")) flag++;
    if (rpm_check(release:"EL5", reference:"ruby-tcltk-1.8.5-5.el5_3.7")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "irb / ruby / ruby-devel / ruby-docs / ruby-irb / ruby-libs / etc");
    }
    
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-900-1.NASL
    descriptionEmmanouel Kellinis discovered that Ruby did not properly handle certain string operations. An attacker could exploit this issue and possibly execute arbitrary code with application privileges. (CVE-2009-4124) Giovanni Pellerano, Alessandro Tanasi, and Francesco Ongaro discovered that Ruby did not properly sanitize data written to log files. An attacker could insert specially crafted data into log files which could affect certain terminal emulators and cause arbitrary files to be overwritten, or even possibly execute arbitrary commands. (CVE-2009-4492) It was discovered that Ruby did not properly handle string arguments that represent large numbers. An attacker could exploit this and cause a denial of service. This issue only affected Ubuntu 9.10. (CVE-2009-1904). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id44640
    published2010-02-17
    reporterUbuntu Security Notice (C) 2010-2019 Canonical, Inc. / NASL script (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/44640
    titleUbuntu 8.10 / 9.04 / 9.10 : ruby1.9 vulnerabilities (USN-900-1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Ubuntu Security Notice USN-900-1. The text 
    # itself is copyright (C) Canonical, Inc. See 
    # <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered 
    # trademark of Canonical, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(44640);
      script_version("1.16");
      script_cvs_date("Date: 2019/09/19 12:54:26");
    
      script_cve_id("CVE-2009-1904", "CVE-2009-4124", "CVE-2009-4492");
      script_bugtraq_id(35278, 37710);
      script_xref(name:"USN", value:"900-1");
    
      script_name(english:"Ubuntu 8.10 / 9.04 / 9.10 : ruby1.9 vulnerabilities (USN-900-1)");
      script_summary(english:"Checks dpkg output for updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Ubuntu host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Emmanouel Kellinis discovered that Ruby did not properly handle
    certain string operations. An attacker could exploit this issue and
    possibly execute arbitrary code with application privileges.
    (CVE-2009-4124)
    
    Giovanni Pellerano, Alessandro Tanasi, and Francesco Ongaro discovered
    that Ruby did not properly sanitize data written to log files. An
    attacker could insert specially crafted data into log files which
    could affect certain terminal emulators and cause arbitrary files to
    be overwritten, or even possibly execute arbitrary commands.
    (CVE-2009-4492)
    
    It was discovered that Ruby did not properly handle string arguments
    that represent large numbers. An attacker could exploit this and cause
    a denial of service. This issue only affected Ubuntu 9.10.
    (CVE-2009-1904).
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Ubuntu security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://usn.ubuntu.com/900-1/"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_cwe_id(20, 119, 189);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:irb1.9");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libdbm-ruby1.9");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libgdbm-ruby1.9");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libopenssl-ruby1.9");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libreadline-ruby1.9");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libruby1.9");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libruby1.9-dbg");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libtcltk-ruby1.9");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:rdoc1.9");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:ri1.9");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:ruby1.9");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:ruby1.9-dev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:ruby1.9-elisp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:ruby1.9-examples");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:8.10");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:9.04");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:9.10");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2009/06/11");
      script_set_attribute(attribute:"patch_publication_date", value:"2010/02/16");
      script_set_attribute(attribute:"plugin_publication_date", value:"2010/02/17");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"Ubuntu Security Notice (C) 2010-2019 Canonical, Inc. / NASL script (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Ubuntu Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("ubuntu.inc");
    include("misc_func.inc");
    
    if ( ! get_kb_item("Host/local_checks_enabled") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/Ubuntu/release");
    if ( isnull(release) ) audit(AUDIT_OS_NOT, "Ubuntu");
    release = chomp(release);
    if (! preg(pattern:"^(8\.10|9\.04|9\.10)$", string:release)) audit(AUDIT_OS_NOT, "Ubuntu 8.10 / 9.04 / 9.10", "Ubuntu " + release);
    if ( ! get_kb_item("Host/Debian/dpkg-l") ) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Ubuntu", cpu);
    
    flag = 0;
    
    if (ubuntu_check(osver:"8.10", pkgname:"irb1.9", pkgver:"1.9.0.2-7ubuntu1.3")) flag++;
    if (ubuntu_check(osver:"8.10", pkgname:"libdbm-ruby1.9", pkgver:"1.9.0.2-7ubuntu1.3")) flag++;
    if (ubuntu_check(osver:"8.10", pkgname:"libgdbm-ruby1.9", pkgver:"1.9.0.2-7ubuntu1.3")) flag++;
    if (ubuntu_check(osver:"8.10", pkgname:"libopenssl-ruby1.9", pkgver:"1.9.0.2-7ubuntu1.3")) flag++;
    if (ubuntu_check(osver:"8.10", pkgname:"libreadline-ruby1.9", pkgver:"1.9.0.2-7ubuntu1.3")) flag++;
    if (ubuntu_check(osver:"8.10", pkgname:"libruby1.9", pkgver:"1.9.0.2-7ubuntu1.3")) flag++;
    if (ubuntu_check(osver:"8.10", pkgname:"libruby1.9-dbg", pkgver:"1.9.0.2-7ubuntu1.3")) flag++;
    if (ubuntu_check(osver:"8.10", pkgname:"libtcltk-ruby1.9", pkgver:"1.9.0.2-7ubuntu1.3")) flag++;
    if (ubuntu_check(osver:"8.10", pkgname:"rdoc1.9", pkgver:"1.9.0.2-7ubuntu1.3")) flag++;
    if (ubuntu_check(osver:"8.10", pkgname:"ri1.9", pkgver:"1.9.0.2-7ubuntu1.3")) flag++;
    if (ubuntu_check(osver:"8.10", pkgname:"ruby1.9", pkgver:"1.9.0.2-7ubuntu1.3")) flag++;
    if (ubuntu_check(osver:"8.10", pkgname:"ruby1.9-dev", pkgver:"1.9.0.2-7ubuntu1.3")) flag++;
    if (ubuntu_check(osver:"8.10", pkgname:"ruby1.9-elisp", pkgver:"1.9.0.2-7ubuntu1.3")) flag++;
    if (ubuntu_check(osver:"8.10", pkgname:"ruby1.9-examples", pkgver:"1.9.0.2-7ubuntu1.3")) flag++;
    if (ubuntu_check(osver:"9.04", pkgname:"irb1.9", pkgver:"1.9.0.2-9ubuntu1.2")) flag++;
    if (ubuntu_check(osver:"9.04", pkgname:"libdbm-ruby1.9", pkgver:"1.9.0.2-9ubuntu1.2")) flag++;
    if (ubuntu_check(osver:"9.04", pkgname:"libgdbm-ruby1.9", pkgver:"1.9.0.2-9ubuntu1.2")) flag++;
    if (ubuntu_check(osver:"9.04", pkgname:"libopenssl-ruby1.9", pkgver:"1.9.0.2-9ubuntu1.2")) flag++;
    if (ubuntu_check(osver:"9.04", pkgname:"libreadline-ruby1.9", pkgver:"1.9.0.2-9ubuntu1.2")) flag++;
    if (ubuntu_check(osver:"9.04", pkgname:"libruby1.9", pkgver:"1.9.0.2-9ubuntu1.2")) flag++;
    if (ubuntu_check(osver:"9.04", pkgname:"libruby1.9-dbg", pkgver:"1.9.0.2-9ubuntu1.2")) flag++;
    if (ubuntu_check(osver:"9.04", pkgname:"libtcltk-ruby1.9", pkgver:"1.9.0.2-9ubuntu1.2")) flag++;
    if (ubuntu_check(osver:"9.04", pkgname:"rdoc1.9", pkgver:"1.9.0.2-9ubuntu1.2")) flag++;
    if (ubuntu_check(osver:"9.04", pkgname:"ri1.9", pkgver:"1.9.0.2-9ubuntu1.2")) flag++;
    if (ubuntu_check(osver:"9.04", pkgname:"ruby1.9", pkgver:"1.9.0.2-9ubuntu1.2")) flag++;
    if (ubuntu_check(osver:"9.04", pkgname:"ruby1.9-dev", pkgver:"1.9.0.2-9ubuntu1.2")) flag++;
    if (ubuntu_check(osver:"9.04", pkgname:"ruby1.9-elisp", pkgver:"1.9.0.2-9ubuntu1.2")) flag++;
    if (ubuntu_check(osver:"9.04", pkgname:"ruby1.9-examples", pkgver:"1.9.0.2-9ubuntu1.2")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"irb1.9", pkgver:"1.9.0.5-1ubuntu1.2")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"libdbm-ruby1.9", pkgver:"1.9.0.5-1ubuntu1.2")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"libgdbm-ruby1.9", pkgver:"1.9.0.5-1ubuntu1.2")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"libopenssl-ruby1.9", pkgver:"1.9.0.5-1ubuntu1.2")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"libreadline-ruby1.9", pkgver:"1.9.0.5-1ubuntu1.2")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"libruby1.9", pkgver:"1.9.0.5-1ubuntu1.2")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"libruby1.9-dbg", pkgver:"1.9.0.5-1ubuntu1.2")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"libtcltk-ruby1.9", pkgver:"1.9.0.5-1ubuntu1.2")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"rdoc1.9", pkgver:"1.9.0.5-1ubuntu1.2")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"ri1.9", pkgver:"1.9.0.5-1ubuntu1.2")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"ruby1.9", pkgver:"1.9.0.5-1ubuntu1.2")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"ruby1.9-dev", pkgver:"1.9.0.5-1ubuntu1.2")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"ruby1.9-elisp", pkgver:"1.9.0.5-1ubuntu1.2")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"ruby1.9-examples", pkgver:"1.9.0.5-1ubuntu1.2")) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : ubuntu_report_get()
      );
      exit(0);
    }
    else
    {
      tested = ubuntu_pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "irb1.9 / libdbm-ruby1.9 / libgdbm-ruby1.9 / libopenssl-ruby1.9 / etc");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_RUBY-6338.NASL
    descriptionThis ruby update improves return value checks for openssl function OCSP_basic_verify() (CVE-2009-0642) which allowed an attacker to use revoked certificates. The entropy of DNS identifiers was increased (CVE-2008-3905) to avaid spoofing attacks. The code for parsing XML data was vulnerable to a denial of service bug (CVE-2008-3790). An attack on algorithm complexity was possible in function WEBrick::HTTP::DefaultFileHandler() while parsing HTTP requests (CVE-2008-3656) as well as by using the regex engine (CVE-2008-3443) causing high CPU load. Ruby
    last seen2020-06-01
    modified2020-06-02
    plugin id51760
    published2011-01-27
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/51760
    titleSuSE 10 Security Update : ruby (ZYPP Patch Number 6338)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The text description of this plugin is (C) Novell, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(51760);
      script_version ("1.8");
      script_cvs_date("Date: 2019/10/25 13:36:37");
    
      script_cve_id("CVE-2008-3443", "CVE-2008-3655", "CVE-2008-3656", "CVE-2008-3657", "CVE-2008-3790", "CVE-2008-3905", "CVE-2009-0642", "CVE-2009-1904");
    
      script_name(english:"SuSE 10 Security Update : ruby (ZYPP Patch Number 6338)");
      script_summary(english:"Checks rpm output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SuSE 10 host is missing a security-related patch."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This ruby update improves return value checks for openssl function
    OCSP_basic_verify() (CVE-2009-0642) which allowed an attacker to use
    revoked certificates. The entropy of DNS identifiers was increased
    (CVE-2008-3905) to avaid spoofing attacks. The code for parsing XML
    data was vulnerable to a denial of service bug (CVE-2008-3790). An
    attack on algorithm complexity was possible in function
    WEBrick::HTTP::DefaultFileHandler() while parsing HTTP requests
    (CVE-2008-3656) as well as by using the regex engine (CVE-2008-3443)
    causing high CPU load. Ruby's access restriction code (CVE-2008-3655)
    as well as safe-level handling using function DL.dlopen()
    (CVE-2008-3657) and big decimal handling (CVE-2009-1904) was improved.
    Bypassing HTTP basic authentication (authenticate_with_http_digest) is
    not possible anymore."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2008-3443.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2008-3655.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2008-3656.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2008-3657.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2008-3790.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2008-3905.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2009-0642.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2009-1904.html"
      );
      script_set_attribute(attribute:"solution", value:"Apply ZYPP patch number 6338.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C");
      script_cwe_id(20, 189, 264, 287, 399);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:suse:suse_linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2009/07/03");
      script_set_attribute(attribute:"plugin_publication_date", value:"2011/01/27");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2011-2019 Tenable Network Security, Inc.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) exit(0, "Local checks are not enabled.");
    if (!get_kb_item("Host/SuSE/release")) exit(0, "The host is not running SuSE.");
    if (!get_kb_item("Host/SuSE/rpm-list")) exit(1, "Could not obtain the list of installed packages.");
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) exit(1, "Failed to determine the architecture type.");
    if (cpu >!< "x86_64" && cpu !~ "^i[3-6]86$") exit(1, "Local checks for SuSE 10 on the '"+cpu+"' architecture have not been implemented.");
    
    
    flag = 0;
    if (rpm_check(release:"SLED10", sp:2, reference:"ruby-1.8.6.p369-0.4")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else exit(0, "The host is not affected.");
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2009-1140.NASL
    descriptionUpdated ruby packages that fix multiple security issues are now available for Red Hat Enterprise Linux 4 and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to do system management tasks. A flaw was found in the way the Ruby POP module processed certain APOP authentication requests. By sending certain responses when the Ruby APOP module attempted to authenticate using APOP against a POP server, a remote attacker could, potentially, acquire certain portions of a user
    last seen2020-06-01
    modified2020-06-02
    plugin id39599
    published2009-07-03
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/39599
    titleRHEL 4 / 5 : ruby (RHSA-2009:1140)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_1_RUBY-090703.NASL
    descriptionThis ruby update improves return value checks for openssl function OCSP_basic_verify() (CVE-2009-0642) which allowed an attacker to use revoked certificates. The entropy of DNS identifiers was increased (CVE-2008-3905) to avaid spoofing attacks. The code for parsing XML data was vulnerable to a denial of service bug (CVE-2008-3790). An attack on algorithm complexity was possible in function WEBrick::HTTP::DefaultFileHandler() while parsing HTTP requests (CVE-2008-3656) as well as by using the regex engine (CVE-2008-3443) causing high CPU load. Ruby
    last seen2020-06-01
    modified2020-06-02
    plugin id40306
    published2009-07-21
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/40306
    titleopenSUSE Security Update : ruby (ruby-1070)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_0_RUBY-090703.NASL
    descriptionThis ruby update improves return value checks for openssl function OCSP_basic_verify() (CVE-2009-0642) which allowed an attacker to use revoked certificates. The entropy of DNS identifiers was increased (CVE-2008-3905) to avaid spoofing attacks. The code for parsing XML data was vulnerable to a denial of service bug (CVE-2008-3790). An attack on algorithm complexity was possible in function WEBrick::HTTP::DefaultFileHandler() while parsing HTTP requests (CVE-2008-3656) as well as by using the regex engine (CVE-2008-3443) causing high CPU load. Ruby
    last seen2020-06-01
    modified2020-06-02
    plugin id40122
    published2009-07-21
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/40122
    titleopenSUSE Security Update : ruby (ruby-1070)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_62E0FBE5579811DEBB78001CC0377035.NASL
    descriptionThe official ruby site reports : A denial of service (DoS) vulnerability was found on the BigDecimal standard library of Ruby. Conversion from BigDecimal objects into Float numbers had a problem which enables attackers to effectively cause segmentation faults. An attacker can cause a denial of service by causing BigDecimal to parse an insanely large number, such as : BigDecimal(
    last seen2020-06-01
    modified2020-06-02
    plugin id39375
    published2009-06-15
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/39375
    titleFreeBSD : ruby -- BigDecimal denial of service vulnerability (62e0fbe5-5798-11de-bb78-001cc0377035)
  • NASL familySlackware Local Security Checks
    NASL idSLACKWARE_SSA_2009-170-02.NASL
    descriptionNew ruby packages are available for Slackware 11.0, 12.0, 12.1, 12.2, and -current to fix a security issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id39473
    published2009-06-21
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/39473
    titleSlackware 11.0 / 12.0 / 12.1 / 12.2 / current : ruby (SSA:2009-170-02)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20090702_RUBY_ON_SL4_X.NASL
    descriptionA flaw was found in the way the Ruby POP module processed certain APOP authentication requests. By sending certain responses when the Ruby APOP module attempted to authenticate using APOP against a POP server, a remote attacker could, potentially, acquire certain portions of a user
    last seen2020-06-01
    modified2020-06-02
    plugin id60613
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60613
    titleScientific Linux Security Update : ruby on SL4.x, SL5.x i386/x86_64
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-805-1.NASL
    descriptionIt was discovered that Ruby did not properly validate certificates. An attacker could exploit this and present invalid or revoked X.509 certificates. (CVE-2009-0642) It was discovered that Ruby did not properly handle string arguments that represent large numbers. An attacker could exploit this and cause a denial of service. (CVE-2009-1904). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id40329
    published2009-07-21
    reporterUbuntu Security Notice (C) 2009-2019 Canonical, Inc. / NASL script (C) 2009-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/40329
    titleUbuntu 6.06 LTS / 8.04 LTS / 8.10 / 9.04 : ruby1.8, ruby1.9 vulnerabilities (USN-805-1)
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_10_6_3.NASL
    descriptionThe remote host is running a version of Mac OS X 10.6.x that is prior to 10.6.3. Mac OS X 10.6.3 contains security fixes for the following products : - AFP Server - Apache - CoreAudio - CoreMedia - CoreTypes - CUPS - DesktopServices - Disk Images - Directory Services - Dovecot - Event Monitor - FreeRADIUS - FTP Server - iChat Server - ImageIO - Image RAW - Libsystem - Mail - MySQL - OS Services - Password Server - PHP - Podcast Producer - Preferences - PS Normalizer - QuickTime - Ruby - Server Admin - SMB - Tomcat - Wiki Server - X11
    last seen2020-06-01
    modified2020-06-02
    plugin id45372
    published2010-03-29
    reporterThis script is Copyright (C) 2010-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/45372
    titleMac OS X 10.6.x < 10.6.3 Multiple Vulnerabilities
  • NASL familySuSE Local Security Checks
    NASL idSUSE_RUBY-6339.NASL
    descriptionThis ruby update improves return value checks for openssl function OCSP_basic_verify() (CVE-2009-0642) which allowed an attacker to use revoked certificates. The entropy of DNS identifiers was increased (CVE-2008-3905) to avaid spoofing attacks. The code for parsing XML data was vulnerable to a denial of service bug (CVE-2008-3790). An attack on algorithm complexity was possible in function WEBrick::HTTP::DefaultFileHandler() while parsing HTTP requests (CVE-2008-3656) as well as by using the regex engine (CVE-2008-3443) causing high CPU load. Ruby
    last seen2020-06-01
    modified2020-06-02
    plugin id42032
    published2009-10-06
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/42032
    titleopenSUSE 10 Security Update : ruby (ruby-6339)
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_SECUPD2010-002.NASL
    descriptionThe remote host is running a version of Mac OS X 10.5 that does not have Security Update 2010-002 applied. This security update contains fixes for the following products : - AppKit - Application Firewall - AFP Server - Apache - ClamAV - CoreTypes - CUPS - curl - Cyrus IMAP - Cyrus SASL - Disk Images - Directory Services - Event Monitor - FreeRADIUS - FTP Server - iChat Server - Image RAW - Libsystem - Mail - Mailman - OS Services - Password Server - perl - PHP - PS Normalizer - Ruby - Server Admin - SMB - Tomcat - unzip - vim - Wiki Server - X11 - xar
    last seen2020-06-01
    modified2020-06-02
    plugin id45373
    published2010-03-29
    reporterThis script is Copyright (C) 2010-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/45373
    titleMac OS X Multiple Vulnerabilities (Security Update 2010-002)
  • NASL familySuSE Local Security Checks
    NASL idSUSE9_12452.NASL
    descriptionThis update for ruby fixes the following security issues : - Improve return value checks for OpenSSL function OCSP_basic_verify() to refuse usage of revoked certificates. (CVE-2009-0642) - Increase entropy of DNS identifiers to avoid spoofing attacks. (CVE-2008-3905) - Fix denial of service (DoS) vulnerability while parsing XML data. (CVE-2008-3790) - Fix possible attack on algorithm complexity in function WEBrick::HTTP::DefaultFileHandler() while parsing HTTP requests or by using the regex engine to cause high CPU load. (CVE-2008-3656, CVE-2008-3443) - Improve ruby
    last seen2020-06-01
    modified2020-06-02
    plugin id41312
    published2009-09-24
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/41312
    titleSuSE9 Security Update : ruby (YOU Patch Number 12452)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2009-160.NASL
    descriptionThe BigDecimal library in Ruby 1.8.6 before p369 and 1.8.7 before p173 allows context-dependent attackers to cause a denial of service (application crash) via a string argument that represents a large number, as demonstrated by an attempted conversion to the Float data type. This update corrects the problem.
    last seen2020-06-01
    modified2020-06-02
    plugin id40398
    published2009-07-28
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/40398
    titleMandriva Linux Security Advisory : ruby (MDVSA-2009:160)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2009-1140.NASL
    descriptionUpdated ruby packages that fix multiple security issues are now available for Red Hat Enterprise Linux 4 and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to do system management tasks. A flaw was found in the way the Ruby POP module processed certain APOP authentication requests. By sending certain responses when the Ruby APOP module attempted to authenticate using APOP against a POP server, a remote attacker could, potentially, acquire certain portions of a user
    last seen2020-06-01
    modified2020-06-02
    plugin id43767
    published2010-01-06
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/43767
    titleCentOS 5 : ruby (CESA-2009:1140)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1860.NASL
    descriptionSeveral vulnerabilities have been discovered in Ruby. The Common Vulnerabilities and Exposures project identifies the following problems : - CVE-2009-0642 The return value from the OCSP_basic_verify function was not checked properly, allowing continued use of a revoked certificate. - CVE-2009-1904 An issue in parsing BigDecimal numbers can result in a denial-of-service condition (crash). The following matrix identifies fixed versions : ruby1.8 ruby1.9 oldstable (etch) 1.8.5-4etch5 1.9.0+20060609-1etch5 stable (lenny) 1.8.7.72-3lenny1 1.9.0.2-9lenny1 unstable (sid) 1.8.7.173-1 (soon)
    last seen2020-06-01
    modified2020-06-02
    plugin id44725
    published2010-02-24
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/44725
    titleDebian DSA-1860-1 : ruby1.8, ruby1.9 - several vulnerabilities
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_RUBY-090703.NASL
    descriptionThis ruby update improves return value checks for openssl function OCSP_basic_verify() (CVE-2009-0642) which allowed an attacker to use revoked certificates. The entropy of DNS identifiers was increased (CVE-2008-3905) to avaid spoofing attacks. The code for parsing XML data was vulnerable to a denial of service bug. (CVE-2008-3790) An attack on algorithm complexity was possible in function WEBrick::HTTP::DefaultFileHandler() while parsing HTTP requests (CVE-2008-3656) as well as by using the regex engine (CVE-2008-3443) causing high CPU load. Ruby
    last seen2020-06-01
    modified2020-06-02
    plugin id41452
    published2009-09-24
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/41452
    titleSuSE 11 Security Update : ruby (SAT Patch Number 1073)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200906-02.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200906-02 (Ruby: Denial of Service) Tadayoshi Funaba reported that BigDecimal in ext/bigdecimal/bigdecimal.c does not properly handle string arguments containing overly long numbers. Impact : A remote attacker could exploit this issue to remotely cause a Denial of Service attack. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id39565
    published2009-06-29
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/39565
    titleGLSA-200906-02 : Ruby: Denial of Service

Oval

accepted2013-04-29T04:22:07.774-04:00
classvulnerability
contributors
  • nameAharon Chernin
    organizationSCAP.com, LLC
  • nameDragos Prisaca
    organizationG2, Inc.
definition_extensions
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 4
    ovaloval:org.mitre.oval:def:11831
  • commentCentOS Linux 4.x
    ovaloval:org.mitre.oval:def:16636
  • commentOracle Linux 4.x
    ovaloval:org.mitre.oval:def:15990
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 5
    ovaloval:org.mitre.oval:def:11414
  • commentThe operating system installed on the system is CentOS Linux 5.x
    ovaloval:org.mitre.oval:def:15802
  • commentOracle Linux 5.x
    ovaloval:org.mitre.oval:def:15459
descriptionThe BigDecimal library in Ruby 1.8.6 before p369 and 1.8.7 before p173 allows context-dependent attackers to cause a denial of service (application crash) via a string argument that represents a large number, as demonstrated by an attempted conversion to the Float data type.
familyunix
idoval:org.mitre.oval:def:9780
statusaccepted
submitted2010-07-09T03:56:16-04:00
titleThe BigDecimal library in Ruby 1.8.6 before p369 and 1.8.7 before p173 allows context-dependent attackers to cause a denial of service (application crash) via a string argument that represents a large number, as demonstrated by an attempted conversion to the Float data type.
version27

Redhat

advisories
bugzilla
id504958
titleCVE-2009-1904 ruby: DoS vulnerability in BigDecimal
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 4 is installed
      ovaloval:com.redhat.rhba:tst:20070304025
    • OR
      • AND
        • commentruby-docs is earlier than 0:1.8.1-7.el4_8.3
          ovaloval:com.redhat.rhsa:tst:20091140001
        • commentruby-docs is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20060427012
      • AND
        • commentirb is earlier than 0:1.8.1-7.el4_8.3
          ovaloval:com.redhat.rhsa:tst:20091140003
        • commentirb is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20060427004
      • AND
        • commentruby-libs is earlier than 0:1.8.1-7.el4_8.3
          ovaloval:com.redhat.rhsa:tst:20091140005
        • commentruby-libs is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20060427006
      • AND
        • commentruby-mode is earlier than 0:1.8.1-7.el4_8.3
          ovaloval:com.redhat.rhsa:tst:20091140007
        • commentruby-mode is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20060427002
      • AND
        • commentruby-devel is earlier than 0:1.8.1-7.el4_8.3
          ovaloval:com.redhat.rhsa:tst:20091140009
        • commentruby-devel is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20060427014
      • AND
        • commentruby-tcltk is earlier than 0:1.8.1-7.el4_8.3
          ovaloval:com.redhat.rhsa:tst:20091140011
        • commentruby-tcltk is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20060427008
      • AND
        • commentruby is earlier than 0:1.8.1-7.el4_8.3
          ovaloval:com.redhat.rhsa:tst:20091140013
        • commentruby is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20060427010
  • AND
    • commentRed Hat Enterprise Linux 5 is installed
      ovaloval:com.redhat.rhba:tst:20070331005
    • OR
      • AND
        • commentruby-mode is earlier than 0:1.8.5-5.el5_3.7
          ovaloval:com.redhat.rhsa:tst:20091140016
        • commentruby-mode is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070965016
      • AND
        • commentruby-libs is earlier than 0:1.8.5-5.el5_3.7
          ovaloval:com.redhat.rhsa:tst:20091140018
        • commentruby-libs is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070965014
      • AND
        • commentruby-rdoc is earlier than 0:1.8.5-5.el5_3.7
          ovaloval:com.redhat.rhsa:tst:20091140020
        • commentruby-rdoc is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070965018
      • AND
        • commentruby-ri is earlier than 0:1.8.5-5.el5_3.7
          ovaloval:com.redhat.rhsa:tst:20091140022
        • commentruby-ri is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070965002
      • AND
        • commentruby-devel is earlier than 0:1.8.5-5.el5_3.7
          ovaloval:com.redhat.rhsa:tst:20091140024
        • commentruby-devel is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070965004
      • AND
        • commentruby-tcltk is earlier than 0:1.8.5-5.el5_3.7
          ovaloval:com.redhat.rhsa:tst:20091140026
        • commentruby-tcltk is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070965006
      • AND
        • commentruby-irb is earlier than 0:1.8.5-5.el5_3.7
          ovaloval:com.redhat.rhsa:tst:20091140028
        • commentruby-irb is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070965008
      • AND
        • commentruby is earlier than 0:1.8.5-5.el5_3.7
          ovaloval:com.redhat.rhsa:tst:20091140030
        • commentruby is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070965010
      • AND
        • commentruby-docs is earlier than 0:1.8.5-5.el5_3.7
          ovaloval:com.redhat.rhsa:tst:20091140032
        • commentruby-docs is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070965012
rhsa
idRHSA-2009:1140
released2009-07-02
severityModerate
titleRHSA-2009:1140: ruby security update (Moderate)
rpms
  • irb-0:1.8.1-7.el4_8.3
  • ruby-0:1.8.1-7.el4_8.3
  • ruby-0:1.8.5-5.el5_3.7
  • ruby-debuginfo-0:1.8.1-7.el4_8.3
  • ruby-debuginfo-0:1.8.5-5.el5_3.7
  • ruby-devel-0:1.8.1-7.el4_8.3
  • ruby-devel-0:1.8.5-5.el5_3.7
  • ruby-docs-0:1.8.1-7.el4_8.3
  • ruby-docs-0:1.8.5-5.el5_3.7
  • ruby-irb-0:1.8.5-5.el5_3.7
  • ruby-libs-0:1.8.1-7.el4_8.3
  • ruby-libs-0:1.8.5-5.el5_3.7
  • ruby-mode-0:1.8.1-7.el4_8.3
  • ruby-mode-0:1.8.5-5.el5_3.7
  • ruby-rdoc-0:1.8.5-5.el5_3.7
  • ruby-ri-0:1.8.5-5.el5_3.7
  • ruby-tcltk-0:1.8.1-7.el4_8.3
  • ruby-tcltk-0:1.8.5-5.el5_3.7

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 35278 CVE(CAN) ID: CVE-2009-1904 Ruby是一种功能强大的面向对象的脚本语言。 Ruby所使用的BigDecimal标准函数库中存在拒绝服务漏洞,在将BigDecimal对象转换为浮点数时可能会触发分段错误,导致链接到该库的应用崩溃。 Yukihiro Matsumoto Ruby 1.8.x 厂商补丁: Yukihiro%20Matsumoto ------------------ 目前厂商已经发布了升级补丁以修复这个安全问题,请到厂商的主页下载: <a href="ftp://ftp.ruby-lang.org/pub/ruby/1.8/ruby-1.8.6-p369.tar.gz" target="_blank" rel=external nofollow>ftp://ftp.ruby-lang.org/pub/ruby/1.8/ruby-1.8.6-p369.tar.gz</a> <a href="ftp://ftp.ruby-lang.org/pub/ruby/1.8/ruby-1.8.7-p174.tar.gz" target="_blank" rel=external nofollow>ftp://ftp.ruby-lang.org/pub/ruby/1.8/ruby-1.8.7-p174.tar.gz</a>
idSSV:11656
last seen2017-11-19
modified2009-06-18
published2009-06-18
reporterRoot
sourcehttps://www.seebug.org/vuldb/ssvid-11656
titleRuby BigDecimal库拒绝服务漏洞

References